You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
404StarLink/intranet_tools.md

115 lines
6.1 KiB

## 内网工具 / intranet_tools
1. [fscan](#fscan)
2. [antSword](#antsword)
3. [Stowaway](#stowaway)
4. [shellcodeloader](#shellcodeloader)
5. [ServerScan](#serverscan)
6. [Platypus](#platypus)
7. [WMIHACKER](#wmihacker)
8. [rakshasa](#rakshasa)
9. [As-Exploits](#as-exploits)
10. [PortForward](#portforward)
----------------------------------------
### [fscan](detail/fscan.md)
![Author](https://img.shields.io/badge/Author-shadow1ng-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/shadow1ng/fscan.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.8.2-red)
<https://github.com/shadow1ng/fscan>
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。支持主机存活探测、端口扫描、常见服务的爆破、ms17010、redis批量写公钥、计划任务反弹shell、读取win网卡信息、web指纹识别、web漏洞扫描、netbios探测、域控识别等功能。
### [antSword](detail/antSword.md)
![Author](https://img.shields.io/badge/Author-AntSwordProject-orange)
![Language](https://img.shields.io/badge/Language-Nodejs-blue)
![GitHub stars](https://img.shields.io/github/stars/AntSwordProject/antSword.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V2.1.15-red)
<https://github.com/AntSwordProject/antSword>
中国蚁剑是一款开源的跨平台网站管理工具。
### [Stowaway](detail/Stowaway.md)
![Author](https://img.shields.io/badge/Author-ph4ntonn-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/ph4ntonn/Stowaway.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V2.1-red)
<https://github.com/ph4ntonn/Stowaway>
Stowaway 是一款多级代理工具,可将外部流量通过多个节点代理至内网,突破内网访问限制。Stowaway 可以方便渗透测试人员通过多级跳跃,从外部dmz等一系列区域逐步深入核心网络;Stowaway 除了流量转发功能,还提供了端口复用、ssh隧道,流量伪装等专为渗透测试人员所用的功能。
### [shellcodeloader](detail/shellcodeloader.md)
![Author](https://img.shields.io/badge/Author-m0ngo0se@knownsec404-orange)
![Language](https://img.shields.io/badge/Language-C++-blue)
![GitHub stars](https://img.shields.io/github/stars/knownsec/shellcodeloader.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.1-red)
<https://github.com/knownsec/shellcodeloader>
Windows平台的shellcode免杀加载器,自带多种加载方式:32位自带13种加载方式,64位自带12种加载方式。
### [ServerScan](detail/ServerScan.md)
![Author](https://img.shields.io/badge/Author-Adminisme-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/Adminisme/ServerScan.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.0.2-red)
<https://github.com/Adminisme/ServerScan>
一款使用Golang开发且适用于攻防演习内网横向信息收集的高并发网络扫描、服务探测工具。
### [Platypus](detail/Platypus.md)
![Author](https://img.shields.io/badge/Author-WangYihang-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/WangYihang/Platypus.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.5.0-red)
<https://github.com/WangYihang/Platypus>
Platypus 是一个基于终端与 Web UI 交互式的反弹 Shell 会话管理工具。在实际的渗透测试中,为了解决 Netcat/Socat 等工具在文件传输、多会话管理方面的不足。该工具在多会话管理的基础上增加了在渗透测试中更加有用的功能,可以更方便灵活地对反弹 Shell 会话进行管理。
### [WMIHACKER](detail/WMIHACKER.md)
![Author](https://img.shields.io/badge/Author-rootclay-orange)
![Language](https://img.shields.io/badge/Language-VBScript-blue)
![GitHub stars](https://img.shields.io/github/stars/rootclay/WMIHACKER.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.0.1-red)
<https://github.com/rootclay/WMIHACKER>
WMIHACKER是一款免杀横向渗透远程命令执行工具,常见的WMIEXEC、PSEXEC执行命令是创建服务或调用Win32_Process.create执行命令,这些方式都已经被杀软100%拦截,通过改造出的WMIHACKER可免杀横向移动。并且在企业网络目前阻断445端口严重的情况下可以无需445端口进行横向移动,效率高且不易被检测。
### [rakshasa](detail/rakshasa.md)
![Author](https://img.shields.io/badge/Author-Mob2003-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/Mob2003/rakshasa.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.2.3-red)
<https://github.com/Mob2003/rakshasa>
rakshasa是一个使用Go语言编写的强大多级代理工具,专为实现多级代理,内网穿透而设计。它可以在节点群里面任意两个节点之间转发TCP请求和响应,同时支持socks5代理,http代理,并且可以引入外部http、socks5代理池,自动切换请求IP。
### [As-Exploits](detail/As-Exploits.md)
![Author](https://img.shields.io/badge/Author-yzddmr6-orange)
![Language](https://img.shields.io/badge/Language-JavaScript-blue)
![GitHub stars](https://img.shields.io/github/stars/yzddmr6/As-Exploits.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V1.0.0-red)
<https://github.com/yzddmr6/As-Exploits>
中国蚁剑后渗透框架
### [PortForward](detail/PortForward.md)
![Author](https://img.shields.io/badge/Author-knownsec404-orange)
![Language](https://img.shields.io/badge/Language-Golang-blue)
![GitHub stars](https://img.shields.io/github/stars/knownsec/PortForward.svg?style=flat&logo=github)
![Version](https://img.shields.io/badge/Version-V0.5.0-red)
<https://github.com/knownsec/PortForward>
PortForward 是使用 Golang 进行开发的端口转发工具,解决在某些场景下内外网无法互通的问题